rhsa-2023_0395
Vulnerability from csaf_redhat
Published
2023-01-24 08:48
Modified
2024-11-06 02:19
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * i40e sriov virtual functions not created (BZ#2140104) * Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2144470) * The "kernel BUG at mm/usercopy.c:103!" from BZ 2041529 is back on rhel-8.5 (BZ#2153233)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* i40e sriov virtual functions not created (BZ#2140104)\n\n* Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2144470)\n\n* The \"kernel BUG at mm/usercopy.c:103!\" from BZ 2041529 is back on rhel-8.5 (BZ#2153233)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:0395",
        "url": "https://access.redhat.com/errata/RHSA-2023:0395"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2067482",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0395.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-06T02:19:14+00:00",
      "generator": {
        "date": "2024-11-06T02:19:14+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2023:0395",
      "initial_release_date": "2023-01-24T08:48:09+00:00",
      "revision_history": [
        {
          "date": "2023-01-24T08:48:09+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-01-24T08:48:09+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-06T02:19:14+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
                  "product_id": "BaseOS-8.2.0.Z.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
                  "product_id": "BaseOS-8.2.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
                  "product_id": "BaseOS-8.2.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:8.2::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-193.98.1.el8_2.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_id": "bpftool-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.98.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.98.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_id": "kernel-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.98.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-193.98.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_id": "kernel-core-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.98.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.98.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.98.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.98.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.98.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.98.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.98.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.98.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.98.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.98.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.98.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.98.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.98.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-193.98.1.el8_2.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_id": "perf-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-193.98.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-193.98.1.el8_2.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_id": "python3-perf-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.98.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.98.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.98.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.98.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.98.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.98.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.98.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.98.1.el8_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.98.1.el8_2.src",
                "product": {
                  "name": "kernel-0:4.18.0-193.98.1.el8_2.src",
                  "product_id": "kernel-0:4.18.0-193.98.1.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.98.1.el8_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch",
                  "product_id": "kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.98.1.el8_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-193.98.1.el8_2.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-193.98.1.el8_2.noarch",
                  "product_id": "kernel-doc-0:4.18.0-193.98.1.el8_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.98.1.el8_2?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-193.98.1.el8_2.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_id": "bpftool-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.98.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.98.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_id": "kernel-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.98.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-193.98.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.98.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-193.98.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.98.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-193.98.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.98.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-193.98.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.98.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-193.98.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.98.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-193.98.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.98.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.98.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-193.98.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.98.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-193.98.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.98.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-193.98.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.98.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.98.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-193.98.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.98.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-193.98.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.98.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-193.98.1.el8_2.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_id": "perf-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-193.98.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-193.98.1.el8_2.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.98.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.98.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.98.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.98.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.98.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.98.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.98.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.98.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.98.1.el8_2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.98.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.src"
        },
        "product_reference": "kernel-0:4.18.0-193.98.1.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-193.98.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-193.98.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "perf-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-193.98.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-193.98.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.98.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.src"
        },
        "product_reference": "kernel-0:4.18.0-193.98.1.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-193.98.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.98.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.98.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.98.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.98.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.98.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.98.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.98.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.98.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-193.98.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-193.98.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.98.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.98.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.98.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.98.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-193.98.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "perf-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-193.98.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.98.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.src"
        },
        "product_reference": "kernel-0:4.18.0-193.98.1.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-193.98.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-193.98.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "perf-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-47544",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2024-05-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2283406"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: fix page frag corruption on page fault\n\nSteffen reported a TCP stream corruption for HTTP requests\nserved by the apache web-server using a cifs mount-point\nand memory mapping the relevant file.\n\nThe root cause is quite similar to the one addressed by\ncommit 20eb4f29b602 (\"net: fix sk_page_frag() recursion from\nmemory reclaim\"). Here the nested access to the task page frag\nis caused by a page fault on the (mmapped) user-space memory\nbuffer coming from the cifs file.\n\nThe page fault handler performs an smb transaction on a different\nsocket, inside the same process context. Since sk-\u003esk_allaction\nfor such socket does not prevent the usage for the task_frag,\nthe nested allocation modify \"under the hood\" the page frag\nin use by the outer sendmsg call, corrupting the stream.\n\nThe overall relevant stack trace looks like the following:\n\nhttpd 78268 [001] 3461630.850950:      probe:tcp_sendmsg_locked:\n        ffffffff91461d91 tcp_sendmsg_locked+0x1\n        ffffffff91462b57 tcp_sendmsg+0x27\n        ffffffff9139814e sock_sendmsg+0x3e\n        ffffffffc06dfe1d smb_send_kvec+0x28\n        [...]\n        ffffffffc06cfaf8 cifs_readpages+0x213\n        ffffffff90e83c4b read_pages+0x6b\n        ffffffff90e83f31 __do_page_cache_readahead+0x1c1\n        ffffffff90e79e98 filemap_fault+0x788\n        ffffffff90eb0458 __do_fault+0x38\n        ffffffff90eb5280 do_fault+0x1a0\n        ffffffff90eb7c84 __handle_mm_fault+0x4d4\n        ffffffff90eb8093 handle_mm_fault+0xc3\n        ffffffff90c74f6d __do_page_fault+0x1ed\n        ffffffff90c75277 do_page_fault+0x37\n        ffffffff9160111e page_fault+0x1e\n        ffffffff9109e7b5 copyin+0x25\n        ffffffff9109eb40 _copy_from_iter_full+0xe0\n        ffffffff91462370 tcp_sendmsg_locked+0x5e0\n        ffffffff91462370 tcp_sendmsg_locked+0x5e0\n        ffffffff91462b57 tcp_sendmsg+0x27\n        ffffffff9139815c sock_sendmsg+0x4c\n        ffffffff913981f7 sock_write_iter+0x97\n        ffffffff90f2cc56 do_iter_readv_writev+0x156\n        ffffffff90f2dff0 do_iter_write+0x80\n        ffffffff90f2e1c3 vfs_writev+0xa3\n        ffffffff90f2e27c do_writev+0x5c\n        ffffffff90c042bb do_syscall_64+0x5b\n        ffffffff916000ad entry_SYSCALL_64_after_hwframe+0x65\n\nThe cifs filesystem rightfully sets sk_allocations to GFP_NOFS,\nwe can avoid the nesting using the sk page frag for allocation\nlacking the __GFP_FS flag. Do not define an additional mm-helper\nfor that, as this is strictly tied to the sk page frag usage.\n\nv1 -\u003e v2:\n - use a stricted sk_page_frag() check instead of reordering the\n   code (Eric)",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tcp: fix page frag corruption on page fault",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.src",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.src",
          "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47544"
        },
        {
          "category": "external",
          "summary": "RHBZ#2283406",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283406"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47544",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47544"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T"
        }
      ],
      "release_date": "2024-05-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-01-24T08:48:09+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0395"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: tcp: fix page frag corruption on page fault"
    },
    {
      "cve": "CVE-2022-2964",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2022-03-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2067482"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: memory corruption in AX88179_178A based USB ethernet device.",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.src",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.src",
          "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2964"
        },
        {
          "category": "external",
          "summary": "RHBZ#2067482",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2964",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2964"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964"
        }
      ],
      "release_date": "2022-03-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-01-24T08:48:09+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0395"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: memory corruption in AX88179_178A based USB ethernet device."
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.